• Title/Summary/Keyword: Symmetric Encryption

Search Result 164, Processing Time 0.041 seconds

Three Steps Polyalphabetic Substitution Cipher Practice Model using Vigenere Table for Encryption (Vigenere 테이블을 이용한 3단계 다중 알파벳 치환 암호화 모델)

  • Nguyen Huu Hoa;Dang Quach Gia Binh;Do Yeong Kim;Young Namgoong;Si Choon Noh
    • Convergence Security Journal
    • /
    • v.22 no.3
    • /
    • pp.33-39
    • /
    • 2022
  • Recently, cyberattacks on infrastructure have been continuously occurring with the starting of neutralizing the user authentication function of information systems. Accordingly, the vulnerabilities of system are increasing day by day, such as the increase in the vulnerabilities of the encryption system. In this paper, an alternative technique for the symmetric key algorithm has been developed in order to build the encryption algorithm that is not easy for beginners to understand and apply. Vigenere Cipher is a method of encrypting alphabetic text and it uses a simple form of polyalphabetic substitution. The encryption application system proposed in this study uses the simple form of polyalphabetic substitution method to present an application model that integrates the three steps of encryption table creation, encryption and decryption as a framework. The encryption of the original text is done using the Vigenère square or Vigenère table. When applying to the automatic generation of secret keys on the information system this model is expected that integrated authentication work, and analysis will be possible on target system. ubstitution alphabets[3].

Reversible Secret Sharing Scheme Using Symmetric Key Encryption Algorithm in Encrypted Images (암호화된 이미지에서 대칭키 암호화 알고리듬을 이용한 가역 비밀이미지 공유 기법)

  • Jeon, Byoung-Hyun;Shin, Sang-Ho;Jung, Ki-Hyun;Lee, Joon-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.11
    • /
    • pp.1332-1341
    • /
    • 2015
  • This paper proposes a novel reversible secret sharing scheme using AES algorithm in encrypted images. In the proposed scheme, a role of the dealer is divided into an image provider and a data hider. The image provider encrypts the cover image with a shared secret key and sends it to the dealer. The dealer embeds the secret data into the encrypted image and transmits encrypted shadow images to the corresponding participants. We utilize Galois polynomial arithmetic operation over 28 and the coefficient of the higher-order term is fixed to one in order to prevent the overflow. In experimental results, we demonstrate that the PSNR is sustained close to 44dB and the embedding capacity is 524,288 bits.

Fingerprinting Scheme for Contents Protection in Mobile Environment (모바일 환경에서의 콘텐츠 보호를 위한 핑거프린팅 기법)

  • Yong, Seung-Lim;Lee, Sang-Ho
    • The KIPS Transactions:PartC
    • /
    • v.15C no.3
    • /
    • pp.167-172
    • /
    • 2008
  • Fingerprinting scheme supports the copyright protection to track redistributors of digital content using cryptographic techniques. Fingerprinting schemes should guarantee buyer's anonymity and asymmetry for their privacy. Most of known fingerprinting schemes adopt public-key cryptosystems to achieve asymmetry and discrete logarithm problem or graph isomorphism problem to achieve anonymity. However, these schemes are not suited in mobile environment because of the drawbacks of requiring high computational complexity. In this paper, we propose an efficient fingerprinting scheme for mobile environment to provide not only asymmetry of the protocol but also transaction anonymity of the buyer. By employing symmetric encryption to encrypt the digital content and adopting agent to perform the protocols, the efficiency of the proposed scheme is improved.

Design of User Authentication and DRM Security System Using Security Agent (시큐리티 에이전트를 이용한 사용자 인증과 DRM 보안시스템 설계)

  • Kim Jung-Jae;Lee Kyung-Seog;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.973-980
    • /
    • 2005
  • This paper proposes the more various key generation algorithms than existing method and the DRM encryption system supporting the higher security than the existing systems which do not store a symmetric key made by the key generation algorithm in a server. Also, we propose a client security agent system which decrypts a data by analogized key. We designed and implemented the proposed system And, we tested the video data files with the various sizes to evaluate the performance of our system Our experiment results show that the delay time which includes an encryption and decryption time was significantly reduced through our proposed scheme.

Selective Encryption Scheme Based on Region of Interest for Medical Images (의료 영상을 위한 관심영역 기반 선택적 암호 기법)

  • Lee, Won-Young;Ou, Yang;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.5
    • /
    • pp.588-596
    • /
    • 2008
  • For the patients' privacy, secure access control of medical images is essentially necessary. In this paper, two types of Region of Interest (ROI)-based selective encryption schemes are proposed, which concentrate on the security of crucial parts in medical images. The first scheme randomly inverts the most significant bits of ROI coefficients in several high frequency subbands in the transform domain, which only incurs little loss on compression efficiency. The second scheme employs a symmetric key encryption to encrypt selectively the ROI data in the final code-stream, which provides sufficient confidentiality. Both of two schemes are backward compatible so as to ensure a standard bitstream compliant decoder so the encrypted images can be reconstructed without any crash.

  • PDF

A Novel Approach for Integrating Security in Business Rules Modeling Using Agents and an Encryption Algorithm

  • Houari, Nawal Sad;Taghezout, Noria
    • Journal of Information Processing Systems
    • /
    • v.12 no.4
    • /
    • pp.688-710
    • /
    • 2016
  • Our approach permits to capitalize the expert's knowledge as business rules by using an agent-based platform. The objective of our approach is to allow experts to manage the daily evolutions of business domains without having to use a technician, and to allow them to be implied, and to participate in the development of the application to accomplish the daily tasks of their work. Therefore, the manipulation of an expert's knowledge generates the need for information security and other associated technologies. The notion of cryptography has emerged as a basic concept in business rules modeling. The purpose of this paper is to present a cryptographic algorithm based approach to integrate the security aspect in business rules modeling. We propose integrating an agent-based approach in the framework. This solution utilizes a security agent with domain ontology. This agent applies an encryption/decryption algorithm to allow for the confidentiality, authenticity, and integrity of the most important rules. To increase the security of these rules, we used hybrid cryptography in order to take advantage of symmetric and asymmetric algorithms. We performed some experiments to find the best encryption algorithm, which provides improvement in terms of response time, space memory, and security.

A ROI Image Encryption Algorithm Based on Cellular Automata in Real-Time Data Transmission Environment (실시간 데이터 전송 환경에서의 셀룰러 오토마타 기반의 ROI 이미지 암호 알고리즘)

  • Un-Sook Choi
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.18 no.6
    • /
    • pp.1117-1124
    • /
    • 2023
  • The security of information, including image content, is an essential part of today's communications technology and is critical to secure transmission. In this paper, a new ROI-based image encryption algorithm is proposed that can quickly encrypt images with a security level suitable for environments that require real-time data transmission for images containing sensitive information such as ID cards. The proposed algorithm is based on one dimensional 5-neighbor cellular automata, which can be implemented in hardware and performed hardware-friendly operations. Various experiments and analyses are performed to verify whether the proposed encryption algorithm is safe from various brute-force attacks.

Design of Encryption/Decryption IP for Lightweight Encryption LEA (경량 블록암호 LEA용 암·복호화 IP 설계)

  • Sonh, Seungil
    • Journal of Internet Computing and Services
    • /
    • v.18 no.5
    • /
    • pp.1-8
    • /
    • 2017
  • Lightweight Encryption Algorithm(LEA) was developed by National Security Research Institute(NSRI) in 2013 and targeted to be suitable for environments for big data processing, cloud service, and mobile. LEA specifies the 128-bit message block size and 128-, 192-, and 256-bit key sizes. In this paper, block cipher LEA algorithm which can encrypt and decrypt 128-bit messages is designed using Verilog-HDL. The designed IP for encryption and decryption has a maximum throughput of 874Mbps in 128-bit key mode and that of 749Mbps in 192 and 656Mbps in 256-bit key modes on Xilinx Vertex5. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

Design of Encryption/Decryption Core for Block Cipher HIGHT (블록 암호 HIGHT를 위한 암·복호화기 코어 설계)

  • Sonh, Seung-Il
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.4
    • /
    • pp.778-784
    • /
    • 2012
  • A symmetric block cryptosystem uses an identical cryptographic key at encryption and decryption processes. HIGHT cipher algorithm is 64-bit block cryptographic technology for mobile device that was authorized as international standard by ISO/IEC on 2010. In this paper, block cipher HIGHT algorithm is designed using Verilog-HDL. Four modes of operation for block cipher such as ECB, CBC, OFB and CTR are supported. When continuous message blocks of fixed size are encrypted or decrypted, the desigend HIGHT core can process a 64-bit message block in every 34-clock cycle. The cryptographic processor designed in this paper operates at 144MHz on vertex chip of Xilinx, Inc. and the maximum throughput is 271Mbps. The designed cryptographic processor is applicable to security module of the areas such as PDA, smart card, internet banking and satellite broadcasting.

The Design of Authentication Model based on Symmetric Key Encryption for Improving Network Availability in Cloud Environment (클라우드 환경에서 네트워크 가용성 개선을 위한 대칭키 암호화 기반 인증 모델 설계)

  • Baek, Yong-Jin;Hong, Suk-Won;Kim, Sang-Bok
    • Convergence Security Journal
    • /
    • v.19 no.5
    • /
    • pp.47-53
    • /
    • 2019
  • Network-based sharing of information has evolved into a cloud service environment today, increasing its number of users rapidly, but has become a major target for network-based illegal attackers.. In addition, IP spoofing among attackers' various attack techniques generally involves resource exhaustion attacks. Therefore, fast detection and response techniques are required. The existing detection method for IP spoofing attack performs the final authentication process according to the analysis and matching of traceback information of the client who attempted the connection request. However, the simple comparison method of traceback information may require excessive OTP due to frequent false positives in an environment requiring service transparency. In this paper, symmetric key cryptography based on traceback information is used as mutual authentication information to improve this problem. That is, after generating a traceback-based encryption key, mutual authentication is possible by performing a normal decryption process. In addition, this process could improve the overhead caused by false positives.